Using nmap alongside searchsploit in Kali Linux to grab any low hanging fruit:

nmap -p- -sV -oX 71-new.xml 10.10.10.71; searchsploit --nmap 71-new.xml

This creates a xml file called 71-new.xml file, then reference the file using ; searchsploit --nmap 71-new.xml